Analysis

  • max time kernel
    183s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:31

General

  • Target

    c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9.exe

  • Size

    3.8MB

  • MD5

    c377d72ba0f1c8722df198e42bb9a1b6

  • SHA1

    ee4a918581883a9b81a6b58c373453f026fa2ef5

  • SHA256

    c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9

  • SHA512

    ce72f7e72c83c8d05fc762156131b2f403e6b375e7d2a30f78c1b2ebfdedfe4cd1f7cad592428d202eee909a89daaabae9b4d8638b59d79ecddb5aa06025fe4c

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9.exe
    "C:\Users\Admin\AppData\Local\Temp\c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9.exe
      "C:\Users\Admin\AppData\Local\Temp\c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1748
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:804
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220726015901.log C:\Windows\Logs\CBS\CbsPersist_20220726015901.cab
    1⤵
    • Drops file in Windows directory
    PID:1576

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    c377d72ba0f1c8722df198e42bb9a1b6

    SHA1

    ee4a918581883a9b81a6b58c373453f026fa2ef5

    SHA256

    c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9

    SHA512

    ce72f7e72c83c8d05fc762156131b2f403e6b375e7d2a30f78c1b2ebfdedfe4cd1f7cad592428d202eee909a89daaabae9b4d8638b59d79ecddb5aa06025fe4c

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    c377d72ba0f1c8722df198e42bb9a1b6

    SHA1

    ee4a918581883a9b81a6b58c373453f026fa2ef5

    SHA256

    c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9

    SHA512

    ce72f7e72c83c8d05fc762156131b2f403e6b375e7d2a30f78c1b2ebfdedfe4cd1f7cad592428d202eee909a89daaabae9b4d8638b59d79ecddb5aa06025fe4c

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    c377d72ba0f1c8722df198e42bb9a1b6

    SHA1

    ee4a918581883a9b81a6b58c373453f026fa2ef5

    SHA256

    c824e4437bae5fda0007929fcfabb0a3110820da10673500c9e71aadb982a0b9

    SHA512

    ce72f7e72c83c8d05fc762156131b2f403e6b375e7d2a30f78c1b2ebfdedfe4cd1f7cad592428d202eee909a89daaabae9b4d8638b59d79ecddb5aa06025fe4c

  • memory/804-74-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/804-73-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/804-72-0x0000000000CD0000-0x0000000001074000-memory.dmp
    Filesize

    3.6MB

  • memory/804-71-0x0000000000CD0000-0x0000000001074000-memory.dmp
    Filesize

    3.6MB

  • memory/804-68-0x0000000000000000-mapping.dmp
  • memory/1360-70-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1360-64-0x0000000000FB0000-0x0000000001354000-memory.dmp
    Filesize

    3.6MB

  • memory/1360-65-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1360-60-0x0000000000FB0000-0x0000000001354000-memory.dmp
    Filesize

    3.6MB

  • memory/1656-54-0x0000000000D60000-0x0000000001104000-memory.dmp
    Filesize

    3.6MB

  • memory/1656-59-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1656-58-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1656-57-0x0000000000400000-0x0000000000B49000-memory.dmp
    Filesize

    7.3MB

  • memory/1656-56-0x0000000001110000-0x00000000017FF000-memory.dmp
    Filesize

    6.9MB

  • memory/1656-55-0x0000000000D60000-0x0000000001104000-memory.dmp
    Filesize

    3.6MB

  • memory/1748-63-0x000007FEFB9B1000-0x000007FEFB9B3000-memory.dmp
    Filesize

    8KB

  • memory/1748-62-0x0000000000000000-mapping.dmp
  • memory/1772-61-0x0000000000000000-mapping.dmp